Lucene search

K
cve[email protected]CVE-2014-5432
HistoryMar 26, 2019 - 4:29 p.m.

CVE-2014-5432

2019-03-2616:29:00
CWE-287
CWE-592
web.nvd.nist.gov
20
baxter
sigma spectrum
infusion system
cve-2014-5432
security
vulnerability
ssh
authentication
unauthorized access
configuration changes

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.5%

Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 is remotely accessible via Port 22/SSH without authentication. A remote attacker may be able to make unauthorized configuration changes to the WBM, as well as issue commands to access account credentials and shared keys. Baxter asserts that this vulnerability only allows access to features and functionality on the WBM and that the SIGMA Spectrum infusion pump cannot be controlled from the WBM. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.

Affected configurations

NVD
Node
baxtersigma_spectrum_infusion_system_firmwareMatch6.05
AND
baxtersigma_spectrum_infusion_systemMatch-
OR
baxterwireless_battery_moduleMatch16

CNA Affected

[
  {
    "product": "SIGMA Spectrum Infusion System",
    "vendor": "Baxter",
    "versions": [
      {
        "status": "affected",
        "version": "6.05 (model 35700BAX) with wireless battery module (WBM) version 16."
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.5%

Related for CVE-2014-5432